Security update for mysql

Announcement ID: SUSE-SU-2017:2996-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-10268 ( SUSE ): 4.1 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-10268 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-10268 ( NVD ): 4.1 CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-10378 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10378 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10378 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10379 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10379 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-10379 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-10384 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10384 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-10384 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for mysql to version 5.5.58 fixes the following issues:

Fixed security issues:

  • CVE-2017-10268: issue inside subcomponent Server Replication [bsc#1064101]
  • CVE-2017-10378: issue inside subcomponent Server Optimizer [bsc#1064115]
  • CVE-2017-10379: issue inside subcomponent Client programs [bsc#1064116]
  • CVE-2017-10384: issue inside subcomponent Server DDL [bsc#1064117]

For a full list of changes check:

http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-58.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-mysql-13344=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-mysql-13344=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-mysql-13344=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-mysql-13344=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-mysql-13344=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • mysql-5.5.58-0.39.6.1
    • libmysql55client18-5.5.58-0.39.6.1
    • mysql-client-5.5.58-0.39.6.1
    • libmysql55client_r18-5.5.58-0.39.6.1
    • mysql-tools-5.5.58-0.39.6.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ia64)
    • libmysql55client_r18-x86-5.5.58-0.39.6.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client_r18-32bit-5.5.58-0.39.6.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • mysql-5.5.58-0.39.6.1
    • libmysql55client18-5.5.58-0.39.6.1
    • mysql-client-5.5.58-0.39.6.1
    • libmysql55client_r18-5.5.58-0.39.6.1
    • mysql-tools-5.5.58-0.39.6.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • libmysql55client18-32bit-5.5.58-0.39.6.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • mysql-5.5.58-0.39.6.1
    • libmysql55client18-5.5.58-0.39.6.1
    • mysql-client-5.5.58-0.39.6.1
    • libmysql55client_r18-5.5.58-0.39.6.1
    • mysql-tools-5.5.58-0.39.6.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libmysql55client18-x86-5.5.58-0.39.6.1
    • libmysql55client_r18-x86-5.5.58-0.39.6.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libmysql55client18-32bit-5.5.58-0.39.6.1
    • libmysql55client_r18-32bit-5.5.58-0.39.6.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libmysql55client18-32bit-5.5.58-0.39.6.1
    • libmysql55client_r18-32bit-5.5.58-0.39.6.1
    • mysql-5.5.58-0.39.6.1
    • libmysql55client18-5.5.58-0.39.6.1
    • mysql-client-5.5.58-0.39.6.1
    • libmysql55client_r18-5.5.58-0.39.6.1
    • mysql-tools-5.5.58-0.39.6.1

References: